summaryrefslogtreecommitdiff
blob: 9c71537dfe7497e8e217478e1d58e22e94d16342 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-19">
  <title>NUT: Arbitrary code execution</title>
  <synopsis>A buffer overflow in NUT might allow remote attackers to execute
    arbitrary code.
  </synopsis>
  <product type="ebuild">nut</product>
  <announced>2012-09-27</announced>
  <revised count="1">2012-09-27</revised>
  <bug>419377</bug>
  <access>remote</access>
  <affected>
    <package name="sys-power/nut" auto="yes" arch="*">
      <unaffected range="ge">2.6.3</unaffected>
      <vulnerable range="lt">2.6.3</vulnerable>
    </package>
  </affected>
  <background>
    <p>The Network UPS Tools (NUT) provide support for power devices.</p>
  </background>
  <description>
    <p>An error in the addchar() function in parseconf.c may cause a buffer
      overflow.
    </p>
  </description>
  <impact type="high">
    <p>A remote attacker could send a specially crafted string to upsd,
      possibly resulting in execution of arbitrary code with the privileges of
      the process or a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All NUT users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=sys-power/nut-2.6.3"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2944">CVE-2012-2944</uri>
  </references>
  <metadata tag="requester" timestamp="2012-09-20T13:16:15Z">ackle</metadata>
  <metadata tag="submitter" timestamp="2012-09-27T19:53:02Z">ackle</metadata>
</glsa>